Adobe Patches Critical Code Execution Vulnerabilities in Photoshop, Bridge

Adobe Patches Critical Code Execution Vulnerabilities in Photoshop, Bridge

Adobe on Tuesday announced patches for vulnerabilities in four of its products, including critical code execution flaws affecting Photoshop and Bridge.

In Photoshop, the company fixed two critical buffer overflow bugs that can be exploited for arbitrary code execution in the context of the targeted user.

In its Bridge asset management software, Adobe resolved four critical vulnerabilities that can lead to code execution, including two memory corruption issues and two out-of-bounds write issues.

The latest Bridge updates also fix a couple of important-severity information disclosure and privilege escalation vulnerabilities. All of the security holes patched in Bridge were reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI).

In the RoboHelp help authoring tool, Adobe addressed one privilege escalation vulnerability classified as “important.”

The latest updates for the macOS version of Adobe’s Digital Editions e-book reader fixes a critical arbitrary file system write issue that can be exploited for privilege escalation.

Adobe says none of these vulnerabilities has been exploited in malicious attacks and, based on the priority rating assigned to them, the software giant does not expect them to be exploited in the future.

While a majority of the vulnerabilities found in Adobe products never actually become part of a threat actor’s exploit arsenal, some flaws do end up getting exploited in attacks. A recent example is a Reader vulnerability patched in February, which the company said had been leveraged in limited attacks targeting Windows users.

Related: Adobe Patches Critical ColdFusion Security Flaw

Related: Adobe Patches Code Execution Flaws in Connect, Creative Cloud, Framemaker

Related: Hackers Target Two Unpatched Flaws in Windows Adobe Type Manager Library

Related: Weak ACLs in Adobe ColdFusion Allow Privilege Escalation

view counter
image
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"